158743 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
104566 | RHEL 6:核心 (RHSA-2017:3200) | Nessus | Red Hat Local Security Checks | 2017/11/15 | 2025/4/15 | high |
182454 | Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | high |
182576 | Oracle Linux 9:glibc (ELSA-2023-12850) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/11/1 | high |
182611 | Oracle Linux 8:glibc (ELSA-2023-12851) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/11/1 | high |
182698 | Oracle Linux 9:glibc (ELSA-2023-12854) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2024/11/1 | high |
182847 | Oracle Linux 8:glibc (ELSA-2023-5455) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/11/2 | high |
100329 | CentOS 7:samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
100344 | Oracle Linux 7:samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
63920 | RHEL 5:kvm (RHSA-2010:0126) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
47150 | VMSA-2010-0010 : 服務主控台核心的 ESX 3.5 第三方更新 | Nessus | VMware ESX Local Security Checks | 2010/6/28 | 2021/1/6 | high |
110325 | Apple TV < 11.4 Multiple Vulnerabilities | Nessus | Misc. | 2018/6/5 | 2024/9/25 | high |
158793 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9212) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
160190 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/11/1 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 polkit 弱點 (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 2022/1/26 | 2023/1/16 | high |
157259 | Debian DSA-5059-1:policykit-1 - 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/1/16 | high |
159184 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
160189 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/10/22 | high |
157140 | GLSA-202201-01:Polkit:本機權限提升 | Nessus | Gentoo Local Security Checks | 2022/1/27 | 2023/11/17 | high |
175664 | Debian DSA-5402-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
145651 | CentOS 8:核心 (CESA-2019: 1479) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | high |
158842 | Rocky Linux 8kernel-rt (RLSA-2022:819) | Nessus | Rocky Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
123420 | Debian DLA-1731-2:linux 迴歸更新 (Spectre) | Nessus | Debian Local Security Checks | 2019/3/28 | 2024/6/7 | high |
157262 | Debian DLA-2899-1:policykit-1 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2025/1/24 | high |
51164 | MS10-092: 工作排程器中的弱點可允許權限提升 (2305420) | Nessus | Windows : Microsoft Bulletins | 2010/12/15 | 2020/8/5 | high |
152493 | Oracle Linux 8:核心 (ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 2021/8/11 | 2024/11/2 | high |
152924 | RHEL 7:kernel-rt (RHSA-2021: 3328) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | high |
158877 | Rocky Linux 8核心 (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 2022/3/12 | 2023/1/13 | high |
182468 | Ubuntu 22.04 LTS/23.04:GNU C Library 弱點 (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | high |
168576 | Amazon Linux 2022:polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
177862 | Amazon Linux 2:核心 (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | 2023/7/1 | 2024/12/11 | critical |
152977 | RHEL 7:核心 (RHSA-2021: 3399) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/11/7 | high |
153370 | RHEL 7:kpatch-patch (RHSA-2021: 3523) | Nessus | Red Hat Local Security Checks | 2021/9/14 | 2024/11/7 | high |
158121 | OracleVM 3.4:polkit (OVMSA-2022-0006) | Nessus | OracleVM Local Security Checks | 2022/2/17 | 2023/1/16 | high |
158792 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
174234 | Oracle Linux 9:核心 (ELSA-2023-1703) | Nessus | Oracle Linux Local Security Checks | 2023/4/13 | 2025/7/4 | high |
56454 | MS11-080:附屬功能驅動程式中的弱點可能導致權限提升 (2592799) | Nessus | Windows : Microsoft Bulletins | 2011/10/11 | 2022/3/29 | high |
84977 | RHEL 7:libuser (RHSA-2015:1483) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2025/3/20 | medium |
60407 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 nss_ldap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
88648 | MS16-016:適用於 WebDAV 的安全性更新,可解決權限提升問題 (3136041) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2019/11/20 | high |
157164 | Oracle Linux 6:polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
212480 | Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
182731 | Rocky Linux 8glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
97595 | RHEL 6:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455) | Nessus | Red Hat Local Security Checks | 2017/3/8 | 2024/11/4 | critical |
176616 | Ubuntu 20.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 2023/6/2 | 2025/7/4 | high |
174806 | Ubuntu 22.04 LTS:Linux 核心弱點 (USN-6043-1) | Nessus | Ubuntu Local Security Checks | 2023/4/26 | 2025/7/4 | high |
182603 | RHEL 9:glibc (RHSA-2023: 5454) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
182621 | RHEL 8:glibc (RHSA-2023: 5476) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
151897 | Slackware 14.2:Slackware 14.2 核心 (SSA:2021-202-01) | Nessus | Slackware Local Security Checks | 2021/7/21 | 2023/1/17 | high |
127590 | Oracle Linux 8:核心 (ELSA-2019-1479) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | high |